what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5619-1

Ubuntu Security Notice USN-5619-1
Posted Sep 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5619-1 - It was discovered that LibTIFF was not properly performing the calculation of data that would eventually be used as a reference for bound-checking operations. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. This issue only affected Ubuntu 18.04 LTS. It was discovered that LibTIFF was not properly terminating a function execution when processing incorrect data. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. This issue only affected Ubuntu 18.04 LTS.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2020-19131, CVE-2020-19144, CVE-2022-1354, CVE-2022-1355, CVE-2022-2056
SHA-256 | 874eb330e0f797a6a5f345bf829b68bb90c1d9ebe271887d31824c498314f317

Ubuntu Security Notice USN-5619-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5619-1
September 20, 2022

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in LibTIFF.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF was not properly performing the calculation
of data that would eventually be used as a reference for bound-checking
operations. An attacker could possibly use this issue to cause a denial of
service or to expose sensitive information. This issue only affected Ubuntu
18.04 LTS. (CVE-2020-19131)

It was discovered that LibTIFF was not properly terminating a function
execution when processing incorrect data. An attacker could possibly use
this issue to cause a denial of service or to expose sensitive information.
This issue only affected Ubuntu 18.04 LTS. (CVE-2020-19144)

It was discovered that LibTIFF did not properly manage memory under certain
circumstances. If a user were tricked into opening a specially crafted TIFF
file using tiffinfo tool, an attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. (CVE-2022-1354)

It was discovered that LibTIFF did not properly manage memory under certain
circumstances. If a user were tricked into opening a specially crafted TIFF
file using tiffcp tool, an attacker could possibly use this issue to
cause a denial of service. (CVE-2022-1355)

It was discovered that LibTIFF was not properly performing checks to avoid
division calculations where the denominator value was zero, which could
lead to an undefined behaviour situation via a specially crafted file. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
libtiff-opengl 4.3.0-6ubuntu0.1
libtiff-tools 4.3.0-6ubuntu0.1
libtiff5 4.3.0-6ubuntu0.1
libtiffxx5 4.3.0-6ubuntu0.1

Ubuntu 20.04 LTS:
libtiff-opengl 4.1.0+git191117-2ubuntu0.20.04.5
libtiff-tools 4.1.0+git191117-2ubuntu0.20.04.5
libtiff5 4.1.0+git191117-2ubuntu0.20.04.5
libtiffxx5 4.1.0+git191117-2ubuntu0.20.04.5

Ubuntu 18.04 LTS:
libtiff-opengl 4.0.9-5ubuntu0.7
libtiff-tools 4.0.9-5ubuntu0.7
libtiff5 4.0.9-5ubuntu0.7
libtiffxx5 4.0.9-5ubuntu0.7

Ubuntu 16.04 ESM:
libtiff-opengl 4.0.6-1ubuntu0.8+esm4
libtiff-tools 4.0.6-1ubuntu0.8+esm4
libtiff5 4.0.6-1ubuntu0.8+esm4
libtiffxx5 4.0.6-1ubuntu0.8+esm4

Ubuntu 14.04 ESM:
libtiff-opengl 4.0.3-7ubuntu0.11+esm4
libtiff-tools 4.0.3-7ubuntu0.11+esm4
libtiff5 4.0.3-7ubuntu0.11+esm4
libtiffxx5 4.0.3-7ubuntu0.11+esm4

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5619-1
CVE-2020-19131, CVE-2020-19144, CVE-2022-1354, CVE-2022-1355,
CVE-2022-2056, CVE-2022-2057, CVE-2022-2058

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.3.0-6ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.1.0+git191117-2ubuntu0.20.04.5
https://launchpad.net/ubuntu/+source/tiff/4.0.9-5ubuntu0.7
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close